CVE-2016-8709

A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96155 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0218/ Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gonitro:nitro_pdf_pro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-10 17:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-8709

Mitre link : CVE-2016-8709

CVE.ORG link : CVE-2016-8709


JSON object : View

Products Affected

gonitro

  • nitro_pdf_pro
CWE
CWE-787

Out-of-bounds Write